Stephen Haruna (StephenHaruna)

StephenHaruna

Geek Repo

Github PK Tool:Github PK Tool

Stephen Haruna's repositories

faraday

Collaborative Penetration Test and Vulnerability Management Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

Sn1per

Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty

License:NOASSERTIONStargazers:0Issues:0Issues:0

fuxi

Penetration Testing Platform

License:MITStargazers:0Issues:0Issues:0

comp_arch_list

List of required readings for three-semester course in Computer Architecture at UCU (Principles of Computer Organization, Computer System Architecture, Operating Systems)

Stargazers:0Issues:0Issues:0

dumb-nfuzz

The Dumb Network Fuzzer

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

License:GPL-3.0Stargazers:0Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WitnessMe

Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mistica

An open source swiss army knife for arbitrary communication over application protocols

License:GPL-3.0Stargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

DetectionLabELK

DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

License:MITStargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

License:NOASSERTIONStargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

License:MITStargazers:0Issues:0Issues:0

PoC

Proofs-of-concept

Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

APT-Lab-Terraform

Purple Teaming Attack & Hunt Lab - Terraform

License:GPL-3.0Stargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0